MS Graph Groups and Users

The MS Graph Groups and Users connector helps retrieve Microsoft Entra ID groups, members (users) and license details

This connector is available in the following products and regions:

Service Class Regions
Logic Apps Standard All Logic Apps regions except the following:
     -   Azure Government regions
     -   Azure China regions
     -   US Department of Defense (DoD)
Power Automate Premium All Power Automate regions except the following:
     -   US Government (GCC)
     -   US Government (GCC High)
     -   China Cloud operated by 21Vianet
     -   US Department of Defense (DoD)
Power Apps Premium All Power Apps regions except the following:
     -   US Government (GCC)
     -   US Government (GCC High)
     -   China Cloud operated by 21Vianet
     -   US Department of Defense (DoD)
Contact
Name Jay Jani, Microsoft
Email jayjani@microsoft.com
Connector Metadata
Publisher Jay Jani
Website https://graph.microsoft.com
Privacy policy https://privacy.microsoft.com/en-us/privacystatement
Categories IT Operations;Data

Creating a connection

The connector supports the following authentication types:

Default Parameters for creating connection. All regions Not shareable

Default

Applicable: All regions

Parameters for creating connection.

This is not shareable connection. If the power app is shared with another user, another user will be prompted to create new connection explicitly.

Throttling Limits

Name Calls Renewal Period
API calls per connection 100 60 seconds

Actions

Get Group Properties

Retrieve properties and relationships of an Microsoft Entra ID group

Get Member Groups

Group memberships for a user (member)

Get Member License Details

Retrieve group member(user)'s license details

List Direct Group Members

Retrieve direct members of a group with count

List Groups By Display Name Search

Retrieve groups by searching group's display name

List Subscribed Skus

Details of organization's subscribed license plan SKUs

List Users

Retrieve all users in the organization (Microsoft Entra ID Tenant)

Get Group Properties

Retrieve properties and relationships of an Microsoft Entra ID group

Parameters

Name Key Required Type Description
Object ID of the Microsoft Entra ID group
group-id True string

Object ID of the Microsoft Entra ID group

Returns

Name Path Type Description
Odata Context
@odata.context string

The Odata.context link.

ID
id string

Object id of the group

Deleted Date Time
deletedDateTime string

Group's deletion date time

Classification
classification string

classification

Created Date Time
createdDateTime string

Group's creation date time

creationOptions
creationOptions array of string

Created options of the group.

Description
description string

description

Display Name
displayName string

Group's display name

Expiration Date Time
expirationDateTime string

Group's expiration date time

groupTypes
groupTypes array of string

Group types for the group.

Is Assignable To Role
isAssignableToRole string

Can a role be assigned to this group?

Mail
mail string

Group's email

Mail Enabled
mailEnabled boolean

Is group email enabled?

Mail Nick Name
mailNickname string

Group's email nick name

Membership Rule
membershipRule string

The rule that is used for membership evaluation.

Membership Rule Processing State
membershipRuleProcessingState string

The processing state of the rule that is used for membership evaluation.

OnPremises Domain Name
onPremisesDomainName string

Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory.

OnPremises Last Sync Date Time
onPremisesLastSyncDateTime string

The time and date at which the tenant was last synced with the on-premise directory.

OnPremises NetBios Name
onPremisesNetBiosName string

Name of networking service for on-premise server.

OnPremises Sam Account Name
onPremisesSamAccountName string

Sam account name for on-premise directory.

OnPremises Security Identifier
onPremisesSecurityIdentifier string

The on-premises security identifier.

OnPremises Sync Enabled
onPremisesSyncEnabled boolean

True if on-premises sync is enabled for the group.

Preferred Data Location
preferredDataLocation string

Preferred data location of the group.

Preferred Language
preferredLanguage string

Preferred language as configured in Microsoft Entra ID.

proxyAddresses
proxyAddresses array of string

Proxy addresses of the group.

Renewed Date Time
renewedDateTime string

Renewed date time of the group.

resourceBehaviorOptions
resourceBehaviorOptions array of string

Resource behavior options of the group.

resourceProvisioningOptions
resourceProvisioningOptions array of string

Resource provisioning options of the group.

Security Enabled
securityEnabled boolean

Indicates if the group is security enabled.

Security Identifier
securityIdentifier string

Security identifier of the group.

Theme
theme string

Theme of Microsoft Entra ID group.

Visibility
visibility string

Visibility of the group.

onPremisesProvisioningErrors
onPremisesProvisioningErrors array of string

On premise provisioning errors of the group.

Get Member Groups

Group memberships for a user (member)

Parameters

Name Key Required Type Description
Object ID of the Microsoft Entra ID member(user)
member-id True string

Object ID of the Microsoft Entra ID member(user)

Security Enabled Only (true/false)
securityEnabledOnly True boolean

Do you want to retrieve security enabled groups only?

Returns

Name Path Type Description
Odata Context
@odata.context string

The Odata.context link.

value
value array of string

value

Get Member License Details

Retrieve group member(user)'s license details

Parameters

Name Key Required Type Description
Object ID of the Microsoft Entra ID member(user)
id True string

Object ID of the Microsoft Entra ID member(user)

Selection of data points(columns)
$select string

Selection of data points(columns)

Returns

Name Path Type Description
Odata Context
@odata.context string

The Odata.context link.

value
value array of object

value

ID
value.id string

id

SKU ID
value.skuId string

ID of the SKU.

SKU Part Number
value.skuPartNumber string

Name of the SKU

servicePlans
value.servicePlans array of object

servicePlans

servicePlanId
value.servicePlans.servicePlanId string

servicePlanId

servicePlanName
value.servicePlans.servicePlanName string

servicePlanName

provisioningStatus
value.servicePlans.provisioningStatus string

provisioningStatus

appliesTo
value.servicePlans.appliesTo string

appliesTo

List Direct Group Members

Retrieve direct members of a group with count

Parameters

Name Key Required Type Description
Object ID of the Microsoft Entra ID group
group-id True string

Object ID of the Microsoft Entra ID group

Filter By
$filter string

Filter By

Data point (column) selection
$select string

Select which columns to retrieve

Returns

Name Path Type Description
Odata Context
@odata.context string

The Odata.context link.

Odata Count
@odata.count integer

@odata.count

value
value array of object

value

Odata Type
value.@odata.type string

@odata.type

Display Name
value.displayName string

Member's full name

User Principal Name
value.userPrincipalName string

Member's user principal name

ID
value.id string

Object id for the member

Job Title
value.jobTitle string

jobTitle

Mail Nick Name
value.mailNickname string

Member's email nick name

Mail
value.mail string

Member's email

Given Name
value.givenName string

Member's first name

Surname
value.surname string

Member's last name

businessPhones
value.businessPhones array of string

businessPhones

Mobile Phone
value.mobilePhone string

mobilePhone

Office Location
value.officeLocation string

officeLocation

Preferred Language
value.preferredLanguage string

Preferred language as configured in Microsoft Entra ID.

Retrieve groups by searching group's display name

Parameters

Name Key Required Type Description
Search by display name
$search string

Search by keyword in display name of the Microsoft Entra ID group

Returns

Name Path Type Description
Odata Context
@odata.context string

The Odata.context link.

Number of Groups
@odata.count integer

@odata.count

value
value array of object

value

ID
value.id string

Object id of the group

Deleted Date Time
value.deletedDateTime string

Date and time of group deletion

Classification
value.classification string

Group's classification

Created Date Time
value.createdDateTime string

Date and time of group creation

creationOptions
value.creationOptions array of

Created options of the group.

Description
value.description string

Description for the group

Display Name
value.displayName string

Group's display name

Expiration Date Time
value.expirationDateTime string

Group's expiration date time

groupTypes
value.groupTypes array of string

Group types for the group.

Is Assignable To Role
value.isAssignableToRole string

Can a role be assigned to this group?

Mail
value.mail string

Group's email

Mail Enabled
value.mailEnabled boolean

Is group email enabled?

Mail Nick Name
value.mailNickname string

Group's email nick name

Membership Rule
value.membershipRule string

The rule that is used for membership evaluation.

Membership Rule Processing State
value.membershipRuleProcessingState string

The processing state of the rule that is used for membership evaluation.

OnPremises Domain Name
value.onPremisesDomainName string

Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory.

OnPremises Last Sync Date Time
value.onPremisesLastSyncDateTime string

The time and date at which the tenant was last synced with the on-premise directory.

OnPremises NetBios Name
value.onPremisesNetBiosName string

Name of networking service for on-premise server.

OnPremises Sam Account Name
value.onPremisesSamAccountName string

Sam account name for on-premise directory.

OnPremises Security Identifier
value.onPremisesSecurityIdentifier string

The on-premises security identifier.

OnPremises Sync Enabled
value.onPremisesSyncEnabled boolean

True if on-premises sync is enabled for the group.

Preferred Data Location
value.preferredDataLocation string

Preferred data location of the group.

Preferred Language
value.preferredLanguage string

Preferred language as configured in Microsoft Entra ID.

proxyAddresses
value.proxyAddresses array of string

Proxy addresses of the group.

Renewed Date Time
value.renewedDateTime string

Renewed date time of the group.

resourceBehaviorOptions
value.resourceBehaviorOptions array of

Resource behavior options of the group.

resourceProvisioningOptions
value.resourceProvisioningOptions array of string

Resource provisioning options of the group.

Security Enabled
value.securityEnabled boolean

Indicates if the group is security enabled.

Security Identifier
value.securityIdentifier string

Security identifier of the group.

Theme
value.theme string

Theme of Microsoft Entra ID group.

Visibility
value.visibility string

Visibility of the group.

onPremisesProvisioningErrors
value.onPremisesProvisioningErrors array of

On premise provisioning errors of the group.

List Subscribed Skus

Details of organization's subscribed license plan SKUs

Returns

Name Path Type Description
Odata Context
@odata.context string

The Odata.context link.

value
value array of object

value

Capability Status
value.capabilityStatus string

Capability Status of SKU

Consumed Units
value.consumedUnits integer

How many SKU units are consumed already?

ID
value.id string

id

SKU ID
value.skuId string

Global unique identifier of SKU

SKU Part Number
value.skuPartNumber string

Name of the SKU

Applies To
value.appliesTo string

Who does the SKU apply to?

Enabled
value.prepaidUnits.enabled integer

Enabled units

Suspended
value.prepaidUnits.suspended integer

Suspended units

Warning
value.prepaidUnits.warning integer

Units in warning

servicePlans
value.servicePlans array of object

servicePlans

servicePlanId
value.servicePlans.servicePlanId string

servicePlanId

servicePlanName
value.servicePlans.servicePlanName string

servicePlanName

provisioningStatus
value.servicePlans.provisioningStatus string

provisioningStatus

appliesTo
value.servicePlans.appliesTo string

appliesTo

List Users

Retrieve all users in the organization (Microsoft Entra ID Tenant)

Returns

Name Path Type Description
@odata.context
@odata.context string

The Odata.context link.

value
value array of object

value

businessPhones
value.businessPhones array of string

businessPhones

Display Name
value.displayName string

User's full name

Given Name
value.givenName string

User's first name

Job Title
value.jobTitle string

User's job title

Mail
value.mail string

User's email

Mobile Phone
value.mobilePhone string

User's mobile phone

Office Location
value.officeLocation string

User's office location

Preferred Language
value.preferredLanguage string

User's preferred language

Surname
value.surname string

User's last name

User Principal Name
value.userPrincipalName string

User's principal name

ID
value.id string

Object id of the user